Analysis
-
max time kernel
29s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 12:20
Static task
static1
Behavioral task
behavioral1
Sample
482c40bf313a352c279a0abca3365739926d8b543d1192f96f0c920288c5f55c.dll
Resource
win7-20240903-en
General
-
Target
482c40bf313a352c279a0abca3365739926d8b543d1192f96f0c920288c5f55c.dll
-
Size
120KB
-
MD5
64e5915d7d45eeec6008ad31c7f88067
-
SHA1
4d11b31883981b4d73b9e2140e110a67109a63ab
-
SHA256
482c40bf313a352c279a0abca3365739926d8b543d1192f96f0c920288c5f55c
-
SHA512
5c9deaca4dd35e742007cf96a2beda88b14f85852a5f476e39da8d11cf3a9f468e8dd10489c99dc9200a7b5d4d3bc0daee1aaa84cec9cc5d5b98a046c8c92b54
-
SSDEEP
3072:1LDuMWpx2HF3KhamXlfZrrYqVHst4pw5BZ2mo/9g4mdq:1mzpxyaf1fxYaHst4pw5Ro/9sc
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d0f5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b1d2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b1d2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b1d2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d0f5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d0f5.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b1d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d0f5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d0f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d0f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d0f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b1d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b1d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d0f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b1d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d0f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d0f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b1d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b1d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b1d2.exe -
Executes dropped EXE 3 IoCs
pid Process 3036 f76b1d2.exe 2768 f76b358.exe 2660 f76d0f5.exe -
Loads dropped DLL 6 IoCs
pid Process 2912 rundll32.exe 2912 rundll32.exe 2912 rundll32.exe 2912 rundll32.exe 2912 rundll32.exe 2912 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d0f5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d0f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b1d2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b1d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d0f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d0f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d0f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d0f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b1d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b1d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b1d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d0f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b1d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b1d2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b1d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d0f5.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: f76b1d2.exe File opened (read-only) \??\R: f76b1d2.exe File opened (read-only) \??\G: f76d0f5.exe File opened (read-only) \??\M: f76b1d2.exe File opened (read-only) \??\H: f76b1d2.exe File opened (read-only) \??\N: f76b1d2.exe File opened (read-only) \??\H: f76d0f5.exe File opened (read-only) \??\G: f76b1d2.exe File opened (read-only) \??\J: f76b1d2.exe File opened (read-only) \??\L: f76b1d2.exe File opened (read-only) \??\E: f76d0f5.exe File opened (read-only) \??\E: f76b1d2.exe File opened (read-only) \??\K: f76b1d2.exe File opened (read-only) \??\O: f76b1d2.exe File opened (read-only) \??\P: f76b1d2.exe File opened (read-only) \??\S: f76b1d2.exe File opened (read-only) \??\I: f76b1d2.exe -
resource yara_rule behavioral1/memory/3036-20-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-23-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-21-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-26-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-25-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-22-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-19-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-18-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-24-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-17-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-63-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-65-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-66-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-67-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-64-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-69-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-70-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-71-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-72-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-87-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-90-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-108-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-110-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3036-157-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2660-170-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx behavioral1/memory/2660-216-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76b1d2.exe File created C:\Windows\f770242 f76d0f5.exe File created C:\Windows\f76b22f f76b1d2.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d0f5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b1d2.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3036 f76b1d2.exe 3036 f76b1d2.exe 2660 f76d0f5.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 3036 f76b1d2.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe Token: SeDebugPrivilege 2660 f76d0f5.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2912 2420 rundll32.exe 30 PID 2420 wrote to memory of 2912 2420 rundll32.exe 30 PID 2420 wrote to memory of 2912 2420 rundll32.exe 30 PID 2420 wrote to memory of 2912 2420 rundll32.exe 30 PID 2420 wrote to memory of 2912 2420 rundll32.exe 30 PID 2420 wrote to memory of 2912 2420 rundll32.exe 30 PID 2420 wrote to memory of 2912 2420 rundll32.exe 30 PID 2912 wrote to memory of 3036 2912 rundll32.exe 31 PID 2912 wrote to memory of 3036 2912 rundll32.exe 31 PID 2912 wrote to memory of 3036 2912 rundll32.exe 31 PID 2912 wrote to memory of 3036 2912 rundll32.exe 31 PID 3036 wrote to memory of 1100 3036 f76b1d2.exe 19 PID 3036 wrote to memory of 1176 3036 f76b1d2.exe 20 PID 3036 wrote to memory of 1212 3036 f76b1d2.exe 21 PID 3036 wrote to memory of 1204 3036 f76b1d2.exe 23 PID 3036 wrote to memory of 2420 3036 f76b1d2.exe 29 PID 3036 wrote to memory of 2912 3036 f76b1d2.exe 30 PID 3036 wrote to memory of 2912 3036 f76b1d2.exe 30 PID 2912 wrote to memory of 2768 2912 rundll32.exe 32 PID 2912 wrote to memory of 2768 2912 rundll32.exe 32 PID 2912 wrote to memory of 2768 2912 rundll32.exe 32 PID 2912 wrote to memory of 2768 2912 rundll32.exe 32 PID 2912 wrote to memory of 2660 2912 rundll32.exe 34 PID 2912 wrote to memory of 2660 2912 rundll32.exe 34 PID 2912 wrote to memory of 2660 2912 rundll32.exe 34 PID 2912 wrote to memory of 2660 2912 rundll32.exe 34 PID 3036 wrote to memory of 1100 3036 f76b1d2.exe 19 PID 3036 wrote to memory of 1176 3036 f76b1d2.exe 20 PID 3036 wrote to memory of 1212 3036 f76b1d2.exe 21 PID 3036 wrote to memory of 1204 3036 f76b1d2.exe 23 PID 3036 wrote to memory of 2768 3036 f76b1d2.exe 32 PID 3036 wrote to memory of 2768 3036 f76b1d2.exe 32 PID 3036 wrote to memory of 2660 3036 f76b1d2.exe 34 PID 3036 wrote to memory of 2660 3036 f76b1d2.exe 34 PID 2660 wrote to memory of 1100 2660 f76d0f5.exe 19 PID 2660 wrote to memory of 1176 2660 f76d0f5.exe 20 PID 2660 wrote to memory of 1212 2660 f76d0f5.exe 21 PID 2660 wrote to memory of 1204 2660 f76d0f5.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b1d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d0f5.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\482c40bf313a352c279a0abca3365739926d8b543d1192f96f0c920288c5f55c.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\482c40bf313a352c279a0abca3365739926d8b543d1192f96f0c920288c5f55c.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\f76b1d2.exeC:\Users\Admin\AppData\Local\Temp\f76b1d2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3036
-
-
C:\Users\Admin\AppData\Local\Temp\f76b358.exeC:\Users\Admin\AppData\Local\Temp\f76b358.exe4⤵
- Executes dropped EXE
PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\f76d0f5.exeC:\Users\Admin\AppData\Local\Temp\f76d0f5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2660
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1204
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD566bf22d9dcbc0c98a1519b04f7c68e6b
SHA14601f23cca064d57bf0a635bcc44960d8a33f590
SHA25633080713e652fc7e8e9f5429fbb457014dbe1c4e8b3702423f7fcf452f200add
SHA512a5d96baea81b96b8af916e846858f08c7b95742c642ea04f967d875d5396ea70d63e57c53439648e298c695f3ad629d135d72e378331efb18b04c1a24e1e4152
-
Filesize
97KB
MD50cb3d675f04ac47e96607ab434cf4f66
SHA17f00952bbaf4af91bc991e4f31b235fdd505203d
SHA256f7b5dad55d8e6b210f052a92b73b62b7722385480fccfb6399ea9239321a9df7
SHA51208f525403a39f10a9a5dccc9796f25bb0304c99aa598d23710e2f813a02e1327b480fcb45b5fbdae2c1cc0af55696d10adc52841f5ba8448d83cef96b152447c